Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves

"Riad S. Wahby" <rsw@jfet.org> Mon, 09 September 2019 05:04 UTC

Return-Path: <rswatjfet.org@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DFDF1200A3; Sun, 8 Sep 2019 22:04:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dNOIBB2ZYPio; Sun, 8 Sep 2019 22:04:50 -0700 (PDT)
Received: from mail-pg1-f180.google.com (mail-pg1-f180.google.com [209.85.215.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 883C6120091; Sun, 8 Sep 2019 22:04:50 -0700 (PDT)
Received: by mail-pg1-f180.google.com with SMTP id m3so7063507pgv.13; Sun, 08 Sep 2019 22:04:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=RUrYaceGI4IrjVBwacyNN7OmFoOeD+0gvU94HutgmWI=; b=I9HlUTiYgKic41Q3ZXSC4Hbe4GM9BtOnuiRK2mVL0WV0YpSTSq/pEnkXPwMD5tAaZb wzNYsI+X9Is80gCF7Wx3L6LDjILKJofR+7GaqKjV+s8XYkD/OxLOVovB8kIbXCbzB4rm zJBPWS2fqLSUdZ1gu3ekvIFB72AV48K5c+xm1wx43nbowp/X0hrjroB1SprbVfGurBq5 Bo4xTR7p3tbyfwpbrd5xiqf+XNWHQ2Vb8fK7cb5g93pSQeV+hHH4UHZuKkE8Ax/3CSqA 80fT6xayAVun6KlkuI9XuC9Hm1WfsZJbd4CXlxXYUyLr8fdHUTV4FyUQtvytd3KxfYAB uFaw==
X-Gm-Message-State: APjAAAWoXhTyPRXX5G3m9RigKW1oZgoIFWp829MhtrQ9qUonX6FcMZTM c5gowL+trWvFn4HjXqbxQe7LGiDf
X-Google-Smtp-Source: APXvYqw18mpCqsLJTrFuPcYkPDKqM5bTJKwI/kN+XqPcN/BtQEkOvANi+065EsSmrC4Tu63WeeC63A==
X-Received: by 2002:a17:90a:9a1:: with SMTP id 30mr24075259pjo.71.1568005489813; Sun, 08 Sep 2019 22:04:49 -0700 (PDT)
Received: from localhost (positron.stanford.edu. [171.67.76.114]) by smtp.gmail.com with ESMTPSA id u10sm1783034pfm.71.2019.09.08.22.04.48 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Sun, 08 Sep 2019 22:04:49 -0700 (PDT)
Date: Sun, 08 Sep 2019 22:04:47 -0700
From: "Riad S. Wahby" <rsw@jfet.org>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: "cfrg@ietf.org" <cfrg@ietf.org>, "draft-yonezawa-pairing-friendly-curves.authors@ietf.org" <draft-yonezawa-pairing-friendly-curves.authors@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Message-ID: <20190909050447.ytsch3nqqrndzrlk@positron.jfet.org>
References: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <2E880A9A-78D2-4CE0-9C73-57AA73582D2D@inf.ethz.ch>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/w54mUSycF1zHAnwhY2knXawRDU4>
Subject: Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2019 05:04:53 -0000

Paterson  Kenneth <kenny.paterson@inf.ethz.ch> wrote:
> https://datatracker.ietf.org/doc/draft-yonezawa-pairing-friendly-curves/
>
> Please give your views on whether this document should be adopted
> as a CFRG draft, and if so, whether you'd be willing to help work
> on it/review it.

I support adoption of this draft, and I'm happy to help review it
and to make sure it's well synchronized with the hash-to-curve and
BLS signatures efforts (just as Armando has already said).

But I am a bit wary about mission creep. In particular I think we
should want pretty strong justification before adding specialized
constructions like the ZEXE curves and the Coda cycle. I'd prefer
for those to live in their own document(s) since probably they're
unnecessary (and add needless cost) for most applications.

-=rsw